Home
last modified time | relevance | path

Searched refs:verify (Results 1 – 25 of 160) sorted by relevance

1234567

/openssl/test/recipes/
H A D25-test_verify.t20 sub verify {
35 ok(verify("ee-cert", "sslserver", ["root-cert"], ["ca-cert"]),
324 ok(!verify("ee-cert-768", "", ["root-cert"], ["ca-cert"]),
333 ok(!verify("ee-cert", "", ["root-cert"], ["ca-cert-md5"]),
337 ok(!verify("ee-cert-md5", "", ["root-cert"], ["ca-cert"]),
344 ok(!verify("ee-cert-ec-explicit", "", ["root-cert"],
392 ok(!verify("ee-cert-ec-explicit", "", ["root-cert"],
521 ok(verify("ee-ed25519", "", ["root-ed25519"], []),
527 ok(!verify("root-ed25519", "", ["ee-ed25519"], []),
530 ok(verify("root-ed25519", "", ["root-ed25519"], []),
[all …]
H A D60-test_x509_store.t28 sub verify {
48 ok(verify("ee-cert", "sslserver", curdir(), ["ca-cert"], "-show_chain"),
52 ok(!verify("ca-root2", "any", curdir(), [], "-show_chain"));
H A D25-test_verify_store.t70 verify( 'verify signature',
91 && verify( undef,
101 sub verify {
/openssl/test/ssl-tests/
H A D03-custom_verify.cnf5 test-0 = 0-verify-success
6 test-1 = 1-verify-custom-reject
7 test-2 = 2-verify-custom-allow
8 test-3 = 3-verify-custom-retry
17 [0-verify-success]
20 [0-verify-success-ssl]
24 [0-verify-success-server]
29 [0-verify-success-client]
40 [1-verify-custom-reject]
68 [2-verify-custom-allow]
[all …]
H A D01-simple.cnf7 test-2 = 2-verify-cert
59 [2-verify-cert]
60 ssl_conf = 2-verify-cert-ssl
62 [2-verify-cert-ssl]
63 server = 2-verify-cert-server
64 client = 2-verify-cert-client
66 [2-verify-cert-server]
71 [2-verify-cert-client]
H A D03-custom_verify.cnf.in19 name => "verify-success",
27 name => "verify-custom-reject",
42 name => "verify-custom-allow",
56 name => "verify-custom-retry",
117 name => "verify-fail-no-root",
131 name => "verify-custom-success-no-root",
146 name => "verify-custom-fail-no-root",
/openssl/doc/man7/
H A Dlife_cycle-pkey.pod57 =item verify
61 =item verify recover
159verify verify verify verify verify verify verify
161verify verify verify verify verify verify verify
207 <th style="border:1px solid" align="center">verify</th>
311 <td style="border:1px solid" align="center">verify</td>
312 <td style="border:1px solid" align="center">verify</td>
313 <td style="border:1px solid" align="center">verify</td>
314 <td style="border:1px solid" align="center">verify</td>
315 <td style="border:1px solid" align="center">verify</td>
[all …]
/openssl/crypto/ffc/
H A Dffc_params_generate.c54 if (verify && L == 1024 && N == 160) in ffc_validate_LN()
594 if (!verify) { in ossl_ffc_params_FIPS186_4_gen_verify()
652 if (verify) { in ossl_ffc_params_FIPS186_4_gen_verify()
665 if (verify) { in ossl_ffc_params_FIPS186_4_gen_verify()
761 } else if (!verify) { in ossl_ffc_params_FIPS186_4_gen_verify()
769 if (!verify) { in ossl_ffc_params_FIPS186_4_gen_verify()
904 if (!verify) { in ossl_ffc_params_FIPS186_2_gen_verify()
950 if (verify) { in ossl_ffc_params_FIPS186_2_gen_verify()
971 if (verify) { in ossl_ffc_params_FIPS186_2_gen_verify()
990 if (!verify) { in ossl_ffc_params_FIPS186_2_gen_verify()
[all …]
/openssl/test/
H A Dcrltest.c253 static int verify(X509 *leaf, X509 *root, STACK_OF(X509_CRL) *crls, in verify() function
322 && TEST_int_eq(verify(test_leaf, test_root, in test_basic_crl()
325 && TEST_int_eq(verify(test_leaf, test_root, in test_basic_crl()
335 return TEST_int_eq(verify(test_leaf, test_root, NULL, in test_no_crl()
346 && TEST_int_eq(verify(test_leaf, test_root, in test_bad_issuer_crl()
360 && TEST_int_eq(verify(test_leaf, test_root, in test_known_critical_crl()
373 && TEST_int_eq(verify(test_leaf, test_root, in test_unknown_critical_crl()
H A Ddtlsv1listentest.c220 static const unsigned char verify[] = { variable
326 || !TEST_mem_eq(data, datalen, verify, sizeof(verify))) in dtls_listen_test()
/openssl/doc/life-cycles/
H A Dpkey.dot8 verify [fontcolor="#F8CF2C", color="#F8CF2C"]
9 verifyrecover [label="verify recover", fontcolor="#B19FF9", color="#B19FF9"]
23 newed -> verify [label="EVP_PKEY_verify_init", fontcolor="#F8CF2C", color="#F8CF2C"];
24 verify -> verify [label="EVP_PKEY_verify", fontcolor="#F8CF2C", color="#F8CF2C"];
/openssl/crypto/evp/
H A Devp_key.c47 int EVP_read_pw_string(char *buf, int len, const char *prompt, int verify) in EVP_read_pw_string() argument
49 return EVP_read_pw_string_min(buf, 0, len, prompt, verify); in EVP_read_pw_string()
53 int verify) in EVP_read_pw_string_min() argument
66 || (verify in EVP_read_pw_string_min()
/openssl/crypto/ui/
H A Dui_util.c20 int verify) in UI_UTIL_read_pw_string() argument
27 prompt, verify); in UI_UTIL_read_pw_string()
33 int verify) in UI_UTIL_read_pw() argument
44 if (ok >= 0 && verify) in UI_UTIL_read_pw()
/openssl/test/recipes/95-test_external_tlsfuzzer_data/
H A Dcert.json.in5 "-verify", "1", "-CAfile", "tests/clientX509Cert.pem"],
11 {"name" : "test-tls13-certificate-verify.py",
16 {"name" : "test-tls13-ecdsa-in-certificate-verify.py",
/openssl/crypto/cms/
H A Dcms_rsa.c270 int ossl_cms_rsa_sign(CMS_SignerInfo *si, int verify) in ossl_cms_rsa_sign() argument
272 assert(verify == 0 || verify == 1); in ossl_cms_rsa_sign()
274 if (verify == 1) in ossl_cms_rsa_sign()
277 if (verify == 0) in ossl_cms_rsa_sign()
/openssl/crypto/ec/
H A Decdsa_vrf.c44 if (eckey->meth->verify != NULL) in ECDSA_verify()
45 return eckey->meth->verify(type, dgst, dgst_len, sigbuf, sig_len, in ECDSA_verify()
/openssl/demos/
H A DREADME.txt72 EVP_EC_Signature_demo.c Compute and verify an EC signature.
73 EVP_DSA_Signature_demo.c Compute and verify a DSA signature.
74 EVP_ED_Signature_demo.c Compute and verify an ED25519 signature.
75 rsa_pss_direct.c Compute and verify an RSA-PSS signature from a hash
76 rsa_pss_hash.c Compute and verify an RSA-PSS signature over a buffer
/openssl/doc/man1/
H A Dopenssl-pkeyutl.pod.in27 [B<-verify>]
69 B<-verify> and must be used with the Ed25519 and Ed448 algorithms.
92 Signature file, required for B<-verify> operations only
137 =item B<-verify>
261 verify and verifyrecover operations. However, some padding modes
280 and manual inspection of the decrypted message to verify if the decrypted
287 verify and verifyrecover are can be performed in this mode.
325 supports the sign and verify operations with PSS padding. The following
357 The EC algorithm supports sign, verify and derive operations. The sign and
413 openssl pkeyutl -verify -in file -sigfile sig -inkey key.pem
[all …]
H A Dopenssl-rsautl.pod.in21 [B<-verify>]
38 This command can be used to sign, verify, encrypt and decrypt
92 =item B<-verify>
122 B<-verify> option.
135 used to sign or verify small pieces of data.
148 openssl rsautl -verify -in sig -inkey key.pem
152 openssl rsautl -verify -in sig -inkey key.pem -raw -hexdump
204 openssl rsautl -in sig -verify -asn1parse -inkey pubkey.pem -pubin
H A Dopenssl-verify.pod.in6 openssl-verify - certificate verification command
10 B<openssl> B<verify>
75 Pass options to the signature algorithm during verify operations.
101 One or more target certificates to verify, one per file. If no certificates are
109 When a verify operation fails the output messages can be somewhat cryptic. The
H A Dopenssl-spkac.pod.in27 [B<-verify>]
33 (SPKAC) files. It can print out their contents, verify the signature and
62 The B<-in>, B<-noout>, B<-spksect> and B<-verify> options are ignored if
100 =item B<-verify>
118 openssl spkac -in spkac.cnf -noout -verify
/openssl/doc/man3/
H A DCMS_verify_receipt.pod5 CMS_verify_receipt - verify a CMS signed receipt
18 receipt to verify. B<ocms> is the original SignedData structure containing the
23 B<flags> is an optional set of flags, which can be used to modify the verify
H A DPKCS7_verify.pod5 PKCS7_verify, PKCS7_get0_signers - verify a PKCS#7 signedData structure
39 Normally the verify process proceeds as follows.
63 If I<store> is not NULL and any chain verify fails an error code is returned.
68 If all signatures verify correctly then the function is successful.
71 parameter to change the default verify behaviour.
88 not used as untrusted CAs. This means that the whole verify chain (apart from
98 of the certificates supplied in I<certs> then the verify will fail because the
101 Care should be taken when modifying the default verify behaviour, for example
H A DCMS_verify.pod6 CMS_get0_signers - verify a CMS SignedData structure
26 I<cms> points to the B<CMS_ContentInfo> structure to verify.
57 Normally the verify process proceeds as follows.
75 If I<store> is not NULL and any chain verify fails an error code is returned.
80 If all signatures verify correctly then the function is successful.
83 parameter to change the default verify behaviour.
113 of the certificates supplied in I<certs> then the verify will fail because the
122 Care should be taken when modifying the default verify behaviour, for example
/openssl/crypto/
H A Dpassphrase.c117 const char *prompt_info, int verify, in do_ui_passphrase() argument
161 if (verify) { in do_ui_passphrase()
205 const OSSL_PARAM params[], int verify, in ossl_pw_get_passphrase() argument
262 UI_UTIL_wrap_read_pem_callback(cb, verify); in ossl_pw_get_passphrase()
280 ret = do_ui_passphrase(pass, pass_size, pass_len, prompt_info, verify, in ossl_pw_get_passphrase()

Completed in 70 milliseconds

1234567